Exhange connector office 365

Hell
We have a setup wit several linken domain in office 365. Now wen setting up the intune exchange connector with office 365 we have no possibility of selecting the required linked domain. Is this by design that only one domain can be linked ?
Thanks for the feedback

You do not need to choose the domain, all domain's will be sync'd when you enable the Service to Service connector.  The dialog showing the "companyname.onmicrosoft.com" is just showing you what account is being managed with Service to Service connector.
Thanks,
Jon L. - MSFT - This posting is provided "AS IS" with no warranties and confers no rights.

Similar Messages

  • Exchange Connector / Office 365 Not matching affected user to AD user

    We use Office 365 to host our email services.   AD is not synchronized to office 365.  We're bringing Exchange on premises soon so there isn't a lot we want to invest in that existing infrastructure.  I'm using Service Manager 2012 R2.
    I have the ADConnector configured, bringing in Active Directory users/groups/computers.
    I've gotten the Exchange Connector running in order to retrieve emails from an "IT Services" Office 365 mailbox and automatically create tickets.  Notifications back to the users are working fine.
    The problem I'm having is the affected user is not being set properly when a user emails the mailbox and an incident is created.  It is setting the Affected User to that user's name, but when I double click the Affected user, it brings up the "User
    - <UserName>" screen.    All of the information that would be coming in from AD is blank.  So that association between my office 365 email address and the AD user account is not being made.   Even though it says my name with
    correct (username) on the incident as the affected user.  And even though my email address is stored inside of AD in the e-mail field.
    What am I missing in this process?
    Thank you,
    Mark

    I ended up messing around and added a UPN to AD Domains and Trusts matching the domain of our email accounts through Office 365.  I found this because similar preparation is required for AD sync to Office 365, so a proper match can be made.
    So for example, if our internal domain is Contoso.Local, and our email addresses are [email protected]
    I added a UPN for contosolimited.com in Active Directory Domains & Trusts.  Then I changed my UPN in Active Directory Users and Computers (Account tab), to @contosolimited.com.
    Now when the AD Connector ran, it set my user CI UPN (in the Extensions tab) to [email protected]  I then sent an email to [email protected] and it matched my email correctly to my user CI created by the AD Connector.   
    Now I just have to run a script against AD to update all user UPNs to @contosolimited.com from @Contoso.local.

  • Exchange Connector 3.0 not processing Office 365 mailbox

    Hi,
    I have Service Manager 2012 SP1 configured with Exchange Connector 3.0. The mailbox to be monitored is in Office 365. everything was running fine last week until I removed the federation trust and connectors from our On-premise Exchange servers as part of
    the On-premise Exchange server decommissioning process to remove the Exchange Hybrid configuration.
    Now the Exchange Connector does not monitor the mailbox of the configured user in the "run as account", no new incidents are displayed when users sent an email to the run as account. No errors are logged in the Event Viewer for the Exchange Connector.
    Any suggestions?

    Hi,
    Set up the detailed logging and then see in the Operations Manager's log what happens when the Exchange Connector is running.
    Cheers,
    Marat
    Site: www.scutils.com  Twitter:
    LinkedIn:
    Graveyard:

  • Exchange connector to Office 365

    Dears,
    I am beginner to SCSM, so please forgive my non professional questions.....
    I am trying to connect my Service Manager to Office 365, and I have below questions
    In general settings > Enter one or more active directory: I added my local domain (John.Lab)
    Is this correct?
    In server settings > Use Auto discovery: I did not check it Is this correct?
    In server settings > Exchange Server URL, I added: "https://pod51036.outlook.com/EWS/Exchange.asmx" is this correct or do I have to add:
    https://pod51036.outlook.com/owa?
    In server settings > User impersonation  can I use this settings to link it with my IR since I am using office 365? "actually this is the main reason for my exchange connector?
    In server settings  > Run as account:
    can I use a domain user account which does not have Mailbox and
    mail address?
    Thank you

    Hi,
    1. This is correct
    2. This is correct
    3. This looks good. Otherwise, try
    https://outlook.office365.com/EWS/Exchange.asmx
    4. No. You must not check this option.
    5. You have to create a separate Run As account. The username would be [Office 365 Domain]\[Office 365 User Name], and the Password. SCSM will not be able to validate the credentials, however you can still accept it.
    HTH,
    Dieter

  • Tech Tip of the Week: Syncing Distribution Groups in Office 365

    Having trouble getting your distribution groups to sync when migrating to Office 365?
    We recently worked with a customer who had over 300 distribution groups that were not syncing to Office 365. Upon review, we noticed that the distribution groups did not have a Display Name.
    Here are the steps we took in order to resolve the problem:
    1. Open ADUC “Active Directory Users and Computers “On the top menu click on view and select Advanced Features.
    2. Find the Distribution List that is not syncing to your Office 365 tenant > right click the Distribution List > select Properties > click on the attribute editor tab.
    3. There are a couple attributes that must be filled out in order  for it to Synchronize to Office 365.
    Attributes: mail,
    displayName – if they do not have any data, fill it in. Once completed click ok.
    4. Open the MIISClient. This is located on your DIRSYNC Server. The default path is: “C:\Program Files\Microsoft Online Directory Sync\SYNCBUS\Synchronization Service\UIShell\miisclient.exe”
    5. Click on Metaverse Search > input the following:
    Attribute: Mail
    Operator: Contains
    Value: 
    “Email Address of the DG”
    6. Once filled in click on search > double click the search results > click on the connectors tab. Note: If
    you only see SourceAD Management Agent, perform the following:
    7. Click on Management Agents > Right click SourceAD > click on Run > click on Full Import Stage Only > click on ok.
    8. Right click SourceAD > click on run > click on Full Sync > click on ok.
    9. Right click TargetWebService > click on Run > click on Full Confirming Import Stage > click on ok.
    10. Right click TargetWebService > click on Run > click on Full Confirming Sync > click on ok.
    11. Right click TargetWebService > click on Run > click on Export > click on ok.
    We hope you found this week’s Tech Tip useful! Do you have a problem you want us to solve in our Tech Tip of the week series? Let us know!

    Check to see that your remote session is still active, using Get-PSSession.

  • ON PREM Outbound emails showing in dummy non-configured office 365 account message flow trace

    Dear Community,
    We have an on-prem exchange 2013 server and an office 365 account which is completly standalone.
    Whilst the office 365 account is standalone, it does feature the email address we use for on-prem (Ie. the domain name in office 365 account is not active for any office 365 services however has passed ownership verification thus it's just sitting there)
    We DON'T use EOP nor do we have any connector rules on our on-prem system that go to office 365 however when I randomly went into the 'Message Flow Trace' section in our office 365 account, there is recorded outbound mail which was sent from our On-prem
    server.
    The ONLY mail that was recorded in the message Trace in Office 365 was emails we had sent from On-prem to other office 365 accounts (For example btconnect.com, and some of our clients whom also use office 365) .
    How is office 365 picking up mail we've sent from our On-Prem server? Is there integration out of the box in exchange 2013 which auto interfaces with office 365? What on earth has happened here?
    I'm really confused.
    -------- For troubleshooting purposes...
    Headers in the email which arrived in my personal office 365 account from the ON-PREM SERVER
    Received: from AMSPR05MB065.eurprd05.prod.outlook.com (10.242.89.142) by
    DBXPR05MB079.eurprd05.prod.outlook.com (10.242.138.22) with Microsoft SMTP
    Server (TLS) id 15.1.93.16 via Mailbox Transport; Thu, 5 Mar 2015 16:16:31
    +0000
    Received: from DBXPR05CA0014.eurprd05.prod.outlook.com (10.255.178.14) by
    AMSPR05MB065.eurprd05.prod.outlook.com (10.242.89.142) with Microsoft SMTP
    Server (TLS) id 15.1.99.14; Thu, 5 Mar 2015 16:16:30 +0000
    Received: from DB3FFO11FD028.protection.gbl (2a01:111:f400:7e04::145) by
    DBXPR05CA0014.outlook.office365.com (2a01:111:e400:9434::14) with Microsoft
    SMTP Server (TLS) id 15.1.106.15 via Frontend Transport; Thu, 5 Mar 2015
    16:16:29 +0000
    Received: from emea01-am1-obe.outbound.protection.outlook.com (157.56.112.128)
    by DB3FFO11FD028.mail.protection.outlook.com (10.47.217.59) with Microsoft
    SMTP Server (TLS) id 15.1.99.6 via Frontend Transport; Thu, 5 Mar 2015
    16:16:28 +0000
    Received: from DB4PR04CA0010.eurprd04.prod.outlook.com (25.160.41.20) by
    DB3PR04MB236.eurprd04.prod.outlook.com (10.242.130.24) with Microsoft SMTP
    Server (TLS) id 15.1.99.14; Thu, 5 Mar 2015 16:16:26 +0000
    Received: from DB3FFO11FD040.protection.gbl (2a01:111:f400:7e04::184) by
    DB4PR04CA0010.outlook.office365.com (2a01:111:e400:9852::20) with Microsoft
    SMTP Server (TLS) id 15.1.106.15 via Frontend Transport; Thu, 5 Mar 2015
    16:16:26 +0000
    Received: from mail.localdomainhere (<IP OF OUR ON-PREM SERVER GOES HERE>) by
    DB3FFO11FD040.mail.protection.outlook.com (10.47.217.71) with Microsoft SMTP
    Server (TLS) id 15.1.99.6 via Frontend Transport; Thu, 5 Mar 2015 16:16:25
    +0000
    Received: from INT-EX-01.localdomainhere (192.168.142.20) by
    INT-EX-01.localdomainhere (192.168.142.20) with Microsoft SMTP Server (TLS) id
    15.0.913.22; Thu, 5 Mar 2015 16:15:55 +0000
    Received: from INT-EX-01.localdomainhere ([fe80::aca4:88cf:3eaf:57dc]) by
    INT-EX-01.localdomainhere ([fe80::aca4:88cf:3eaf:57dc%12]) with mapi id
    15.00.0913.011; Thu, 5 Mar 2015 16:15:55 +0000
    From: Jake Ives <[email protected]>
    To: Jake Ives <[email protected]>
    Subject: Test01
    Thread-Topic: Test01
    Thread-Index: AdBXX6dyI5u99OGoSKmXroKKyMA3Tg==
    Date: Thu, 5 Mar 2015 16:15:54 +0000
    Message-ID: <[email protected]>
    Accept-Language: en-US, en-GB
    Content-Language: en-US
    X-MS-Has-Attach: yes
    X-MS-TNEF-Correlator:
    x-originating-ip: [192.168.142.73]
    Content-Type: multipart/related;
                boundary="_004_081f834d85b7436193fa887613b9dac7INTEX01localdomainhere_";
                type="multipart/alternative"
    MIME-Version: 1.0
    Return-Path:
    [email protected]
    X-EOPAttributedMessage: 1
    Received-SPF: Pass (protection.outlook.com: domain of domain.com
    designates <IP OF ONPREM SERVER HERE> as permitted sender)
    receiver=protection.outlook.com; client-ip=<IP OF OUR ON-PREM SERVER GOES HERE;
    helo=mail.domain.co.uk;
    Authentication-Results: spf=pass (sender IP is <IP OF OUR ON-PREM SERVER GOES HERE>)
    [email protected]; ives.gb.net; dkim=none (message not
    signed) header.d=none;ives.gb.net; dkim=none (message not signed)
    header.d=none;ives.gb.net; dmarc=none action=none header.from=domain.com;
    X-Forefront-Antispam-Report-Untrusted: CIP:<IP OF ON PREM SERVER HERE>;CTRY:GB;IPV:NLI;EFV:NLI;BMV:0;SFV:NSPM;SFS:(10019020)(438002)(189002)(199003)(71364002)(87936001)(2656002)(98436002)(92726002)(102836002)(108616004)(19625215002)(19618635001)(512954002)(92566002)(229853001)(107886001)(66926002)(18206015028)(84326002)(16796002)(19300405004)(450100001)(19580395003)(2900100001)(77156002)(15974865002)(62966003)(5250100002)(5310100001)(99936001)(15395725005)(16236675004)(110136001)(17760045003)(67866002)(86362001)(19617315012)(19627595001)(15975445007)(19580405001)(54356999)(22756005)(50986999)(6806004)(46102003)(74482002)(106466001)(33646002)(7099025)(24736002)(15669805003);DIR:OUT;SFP:1102;SCL:1;SRVR:DB3PR04MB236;H:mail.domain.co.uk;FPR:;SPF:Pass;MLV:ovrnspm;MX:1;A:1;PTR:mail.domain.co.uk;LANG:en;
    X-Microsoft-Antispam: UriScan:;BCL:0;PCL:0;RULEID:;SRVR:DB3PR04MB236;UriScan:;BCL:0;PCL:0;RULEID:;SRVR:AMSPR05MB065;
    X-Microsoft-Antispam-PRVS: <[email protected]outlook.com>
    X-Exchange-Antispam-Report-Test: UriScan:;UriScan:;
    X-Exchange-Antispam-Report-CFA-Test: BCL:0;PCL:0;RULEID:(601004)(5001007)(5005006);SRVR:DB3PR04MB236;BCL:0;PCL:0;RULEID:;SRVR:DB3PR04MB236;BCL:0;PCL:0;RULEID:(601004);SRVR:AMSPR05MB065;BCL:0;PCL:0;RULEID:;SRVR:AMSPR05MB065;
    X-Forefront-PRVS: 05066DEDBB
    X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB3PR04MB236
    X-MS-Exchange-Organization-MessageDirectionality: Incoming
    Received-SPF: Fail (protection.outlook.com: domain of domain.com does not
    designate 157.56.112.128 as permitted sender)
    receiver=protection.outlook.com; client-ip=157.56.112.128;
    helo=emea01-am1-obe.outbound.protection.outlook.com;
    Authentication-Results: spf=fail (sender IP is 157.56.112.128)
    [email protected];
    X-Forefront-Antispam-Report: CIP:157.56.112.128;CTRY:US;IPV:NLI;IPV:NLI;EFV:NLI;SFV:NSPM;SFS:(339900001)(489007)(189002)(71364002)(199003)(102836002)(92726002)(15975445007)(92566002)(17760045003)(62966003)(106466001)(15395725005)(16236675004)(77156002)(110136001)(107886001)(450100001)(5310100001)(229853001)(22756005)(98436002)(2900100001)(5250100002)(19625215002)(66926002)(99936001)(33646002)(15974865002)(19617315012)(19627595001)(67866002)(54356999)(108616004)(19300405004)(19618635001)(87836001)(2656002)(18206015028)(85426001)(512954002)(86362001)(6806004)(46102003)(74482002)(84326002)(19580395003)(50986999)(19580405001)(7099025)(24736002)(15669805003);DIR:INB;SFP:;SCL:1;SRVR:AMSPR05MB065;H:emea01-am1-obe.outbound.protection.outlook.com;FPR:;SPF:Fail;MLV:ovrnspm;MX:1;A:1;PTR:mail-am1on0128.outbound.protection.outlook.com;LANG:en;
    X-MS-Exchange-Transport-CrossTenantHeadersStripped: DB3FFO11FD028.protection.gbl
    X-MS-Exchange-Transport-CrossTenantHeadersPromoted: DB3FFO11FD028.protection.gbl
    X-MS-Exchange-Organization-Network-Message-Id: 927151e3-02c4-4c46-5539-08d22576df82
    X-MS-Exchange-Organization-AVStamp-Service: 1.0
    X-MS-Exchange-Organization-SCL: 1
    X-MS-Exchange-CrossTenant-OriginalArrivalTime: 05 Mar 2015 16:16:28.9728
    (UTC)
    X-MS-Exchange-CrossTenant-Id: cd52bfe2-da2e-446d-b8f1-e78db861d489
    X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=bfa61dad-1543-4f3b-8075-03498e9f4fcb;Ip=[IP OF ON PREM SERVER HERE]
    X-MS-Exchange-CrossTenant-FromEntityHeader: Internet
    X-MS-Exchange-Transport-CrossTenantHeadersStamped: AMSPR05MB065
    X-MS-Exchange-Organization-AuthSource: DB3FFO11FD028.protection.gbl
    X-MS-Exchange-Organization-AuthAs: Anonymous
    X-MS-Exchange-Transport-EndToEndLatency: 00:00:03.5565465

    MX records are not set to office 365, the MX is pointing directly to the on-prem exchange server. 
    The problem is; Office 365 Mail Delivery Trace is displaying mail we've sent via our On-Prem server - We are having trouble understanding why this is happening.
    To clarify, the message tracer in Office 365 is displaying outbound mail (Which for example, a user has sent out from their outlook) BUT only outbound mail which is being sent to other office 365 users.
    We do not have mail on office 365, only on-premise hence the reason why we are flabbergasted to why the mail we are sending out would be displaying on the office 365 message tracer.
    To further clarify, we are only seeing addresses in the office 365 message trace which belong to recipients whom use office 365 for their mail.
    Hope this makes sense.
    getting messy O365 users to another O365 you mean?
    You mentioned if they send email using their MS Outlook Client.
    I'd suggest you to send another email to the same recipient but using OWA
    There may have been an office 365 connector in Outlook.
    Where Technology Meets Talent

  • 451 4.7.0 Temporary server error. Please try again later. PRX2 on sending emails to Office 365 Business Essentials email.

    I've signed up for Office 365 Business Essentials service, and I have trouble sending and receiving emails. All the messages I send to my email associated with this account get a reply with error message
    451 4.7.0 Temporary server error. Please try again later. PRX2
    Additionally, all the mails I send from Outlook OWA in a browser and with iPhone app are stuck in Drafts folder and are not sent anywhere.
    This is what I tried:
    Checked the mail flow in Exchange admin center. There are no mail rules, no inbound or outbound connectors
    Checked for DNS issues with my domain by clicking "Manage domains" in Admin center. Message was "barsukov.net domain is set up correctly. No action is
    required."
    Checked the MX records of my domain, barsukov.net, which point to a correct domain suggested by Microsoft.
    Most of the search results related to this error suggest to add entries to hosts file on server with Exchange. This is not applicable to my case, obviously, since I use a cloud version of Exchange.
    How to fix this issue?

    It takes some time for newly added domains to be recognized by the service. If the issue persists, open a case with MS support:
    http://virtualchat.support.microsoft.com/client/default.aspx?siteid=32ECF580-B446-44E5-8B4D-25F0AFE07779&query=Support%20phone%20number

  • Free 12 Months of Xbox LIVE Gold with Office 365

    Starting July 18 and running through Sept. 28, when you purchase and activate Office 365 Home Premium you will get 12 months of Xbox LIVE Gold for free. 
    Here's how it works:
    Buy Office 365 Home Premium.
    After you receive your Office software, visit office.com/xbox and enter your Product Key before 10/31/13.
    Sign in to your Microsoft account, or follow the link from the e-mail you receive, to retrieve your personal Xbox LIVE Gold code along with activation instructions for 12 months at Xbox LIVE.
    Offer good for Office 365 Home Premium (1 year only) subscriptions purchased between 7/18/13 and 9/28/13. Limit 1. Must redeem by 10/31/13. See offer terms at www.office.com/xbox.
    Matt|Senior Social Media Specialist | Best Buy® Corporate
     Private Message

    has a solution for this issue been posted.  I am having the same issue, well in fact our whole company is experiencing this issue as the rollout of Office365 moves forward and everyone's productivity just stepped back in time.  i spend hours
    every week trying to figuire out a way around this saga.  
    My only solution I have discovered is to deliver all my email fromt he cloud back to my hard drive using a PST.  I know their is an OST which resides on the hard drive but for some reason the OST that was created when we had the conventional Exchange
    Server setup and managed inside our network worked perfectly.   But the OST under this Office365 setup seems to act like the old IMAP mess when you attempted to deliver hotmail to Outlook usign the Outlook Connector pluggin.  
    The connection to Hotmail worked perfectly but searches never worked and unreliable. 
    So I think before the Board approves that 80+ million dollar salary for new guy on top; they set aside some of those funds and start paying everyone for their time lost in productivity due to broken software.   In fact I think if the pay was
    tied to these issues, and that balance dropped daily, these issues would rise to the top of the list and bring microsoft out of its current slump and make it the company it once was when Mr Gates was running the show and inspecting code himself when applications
    were changed.
    I noticed you mention Google Desktop for search... i have an old setup program from the days when it was available for download but have been unsuccesful getting it installed on a windows 7 desktop.  I am curious how your using it and or made it work...
    please respond because i surely would like to put this in place until they figure out how to get all these cloud services to work.  thanks!  Russ

  • Google Postini outbound configuration with Office 365

    Hi all,
    My company is currently looking into Office 365 migration. Currently we have Exchaneg 2010 on-premise with Google Postini services for mail security and e-discovery. We are routing all inbound and outbound e-mail trough the Postini-service for archiving
    and compliancy reasons.
    Inbound is quite easy to set up with the mail connectors in office365, but for outbound Postini requires the IP-adresses of the sending mail servers. Obviously this is constanly changing because of the cloud-based nature of Office 365, but there is no other
    way of defining the outbound mailservers for my domain. So my question is as how to cirumvent this or how to define the IP-adresses used by the Office 365/EOP service for sending mail.
    Any thoughts on this would be appreciated!

    Have you looked up the IP addresses for your <domain>.onmicrosoft.com MX record, using a tool like
    http://www.mxtoolbox.com? You are correct that they may change, though. Additionally, I don't know how Postini will handle reinjection to Office 365 - I've read that it's not supported.

  • Exchange 2007/Office 365 Merger Coexistence

    Our company has a 2007 Exchange server. We are merging with a company using Office 365. The decision on premise/hosted email is months away, each organization needs to maintain it's own email identity including mail flow (we are using different external
    archiving products)
    We'd like to implement common address book and calendar sharing by deploying Exchange 2013 on premise and configuring a hybrid migration scenario, but not actually doing the migration. 
    A couple of questions I could not find in the documentation:
    1) Is this a supported scenario?
    2) Can we configure each unique email domain's routing individually? We like domain xyz.com to be centrally transported (go to and from premise connectors) and abc.com no to be (to and from cloud connector). Can't find this scenario explicitly stated as
    being supported
    3) Can we create unique address lists for each org? Management wants to have all users from both companies in the GAL but not have their groups be visible to each other.
    Thanks
    Jo

    Hi psh8989,
    According to your description, I know that you want to migrate public folder from Exchange 2007 to Office 365.
    Since Office 365 is different from Exchange On-Premises, I suggest ask Office 365 Forum for help so that you can get more professional suggestions. For your convenience:
    http://community.office365.com/en-us/default.aspx
    However, I can also share some information for your reference : )
    Based on my knowledge, Exchange supports moving your public folders to Office 365 and Exchange Online from Exchange 2007 SP3 RU10 or later. I notice that your Exchange server version is SP1, please upgrade to SP3 RU10 first and perform migration.
    More detailed information to see:
    Migrate legacy public folders to Office 365 and Exchange Online 
    http://technet.microsoft.com/en-us/library/jj983799(v=exchg.150).aspx
    Thanks
    Mavis Huang
    TechNet Community Support

  • Office 365 Migration Challenges

    Hi everyone,
    Currently, I am evaluating the various challenges or Concern that need to be taken care at the time of Office 365 migration.
    For example if I have to migrate Nintex workflow from SharePoint on-premise to SharePoint Online, Whether It is possible or not? If possible then whether it can be easily migrated or there need to do some work around it to achieve that?
    Office 365 (Sharepoint Online) Integration with K2 workflow, Salesforce CRM, Biztalk, Business Objects (BO), etc. ?
    Office 365 (Sharepoint Online) Connection to External Data i.e. Business Connectivity Services (BCS), etc. ?
    Also, Migration is not limited to only SharePoint Online. It can be Exchange Online, Lync Online, Single sign-on etc.
    Can any one please assist me. It would be helpful for me.

    Would mail continue to flow unimpeded?
    Do I have to change my inbound/outbound connectors to the Partner option from On-prem?
    The hybrid connectors in EOP should not impact messages sourced or destined to the Internet.
    Going forward if my on-prem exchange becomes unavailable (through outage, uninstallation, normal update restarts) would that affect the mail-flow?
    Assuming there are no on-premises mailboxes or applications leveraging the hybrid server, there should not be an interruption.
    Would it be safe to remove the inbound/outbound connectors?
    Yes however I would start by disabling and leaving in-place.
    Would I uncheck the Hybrid-Deployment box in WaaD (DirSync) and maintain directory synchronization?
    As long as you're using DirSync, your on-premises AD is still authoritative for objects in the cloud.  This means if you want add a proxy address for a user, you add it in AD and it syncs to Office 365.  You will still want the write-back enabled. 
    I would also plan to keep an on-premises Exchange server around for management purposes.
    ADFS has not been implemented yet but I would like to eventually. Should I be take that into consideration with any of these questions?
    Should not come impact any decisions here.
    Joseph Palarchio http://www.itworkedinthelab.com

  • 3 million user on Local AD to be synchronized with Office 365 FID issue

    Hello everyone,
    I have a customer (University) Who has an issue with DirSync. They have 3 million users on Local AD they want to synchronize with Office 365 to enable
    these users for Exchange online. 
    Now they have users "Students" enabled for Exchange online and management and staff are enabled on the On-premises Exchange servers. 
    Dirsync during the day synchronize 2 times fine without any error and again 2 times doesn't synchronize and gives error with no details. the error
    is "Stopped Extension-dll exception" 
    More errors shown as below 
    Directory Synchronization:
    An unknown error occurred with the Microsoft Online Services Sign-in Assistant. Contact Technical Support. SetCredential() failed. Contact Technical
    Support.  (0x8009000B)
    I am attaching other errors as well
    at Microsoft.Online.Coexistence.ProvisionHelper.GetLiveCompactToken(String userName, String userPassword)
    at Microsoft.Azure.ActiveDirectory.Connector.ProvisioningServiceAdapter.Initialize()
    at Microsoft.Azure.ActiveDirectory.Connector.ProvisioningServiceAdapter.Import(Byte[] syncCookie, Boolean isFullImport)
    at Microsoft.Azure.ActiveDirectory.Connector.Connector.GetImportEntriesCore()
    at Microsoft.Azure.ActiveDirectory.Connector.Connector.GetImportEntries(GetImportEntriesRunStep getImportEntriesRunStep)
    Forefront Identity Manager 4.1.3465.0"
    FIMSynchronizationService:
    The management agent "Windows Azure Active Directory Connector" failed on run profile "Delta Import Delta Sync" because the server encountered errors.
    FIMSynchronizationService:
    The management agent "Windows Azure Active Directory Connector" step execution completed on run profile "Delta Import Delta Sync" but the watermark was not saved.
    Additional Information
    Discovery Errors : "0"
    Synchronization Errors : "0"
    Metaverse Retry Errors : "0"
    Export Errors : "0"
    Warnings : "0"
    User Action
    View the management agent run history for details.
    Directory Synchronization:
    The Management Agent Windows Azure Active Directory Connector failed on execution. Error returned is 'stopped-extension-dll-exception'. If the problem persists, contact Technical Support.
    Customer have tried to involve Microsoft with them through a third party technical support company but microsoft was not able to apply anything since they have tried to apply some scripts but those scripts would take
    3 days without finishing.
    The first time the Dirsync was applied it took 1 week without finishing until now they were not able to apply a full import and export sync.
    What have really got me interested is that Microsoft did not suggest to the customer to upgrade his FIM (ForeFront Identity Manager)'s old version
    to the latest one. 
    Customer is using Full SQL deployment on a dedicated server and DirSync (FID) on a separate server too. The deployed servers are virtual and have 32
    GB ram and 200 GB HDD size and 4 cores.
    I have recommended to this customer that we do not touch this current deployment since Microsoft themselves couldn't do anything in regard, but what
    we could do is take a virtual snapshot and then apply the upgrade and see if this resolves the issue or not?
    Note:
    Microsoft talked to them about a limited number of synchronized items to their Azure site per week! I am not sure about this but what the customer
    said is that they change approximately about 25,000 user object per day. 
    Could this issue happens because of this limit?
    Thanks

    Besides the large number of objects in the system, which I am not sure DirSync can handle, I suggest you separate the failing step from other steps in the RunProfile.
    So, if you have a step that does Delta Import and Delta Sync, separate into 2 steps;
    Best,
    Nosh
    Nosh Mernacaj, Identity Management Specialist

  • Possible ways to connect SharePoint Office 365 to External databases

    Hi,
    Is there a way we can connect SharePoint Office 365 to Oracle & MySQL Databases and also is it possible for these databases to feed data to SharePoint Office 365 rather than SharePoint pulling the data from these databases.
    Thanks

    Hi,
    As far as I know, it is not feasible to connect SharePoint Office 365 to Oracle & MySQL Databases by OOTB. But you can consider deploying the Business Connectivity Services (BCS) which can access data from WCF Data Services and SQL Server Azure Connectors.
    Also you can consider three part tools.
    For more information, you can have a look at the thread:
    http://community.office365.com/en-us/f/154/t/246088.aspx
    http://social.technet.microsoft.com/wiki/contents/articles/28286.office-365-sharepoint-online-bcs-with-azure-sql-server-database.aspx
    Best Regards,
    Eric
    Eric Tao
    TechNet Community Support

  • Office 365 outlook 2010

    I tried Office 365 and didn't like the way it felt so I uninstalled it and now my Outlook 2010 will not function property. 2010 will not send or receive emails
    I get a message when I launch 2010 that reads:
    There is no email account associated to perform the requested action. Please install an email program or, if one is already installed, create an association in the Default Programs control panel.
    Everything worked until I added Office 365 and then uninstalled it.
    HELP,
    Fred Collier

    Dear Fred,
    In Outlook 2010, check the Sync issues folder - to do this click the small folder icon in the bottom left hand corner)(under
    the other folders in the Home tab). Here you can see the Sync related issue are getting logged. Get us the error info what you notice. Please try to install Microsoft Office Outlook Connector:
    http://office.microsoft.com/en-us/outlook/microsoft-office-outlook-hotmail-connector-overview-HA010222518.aspx
    Note: Microsoft Office Outlook Connector enables two-way synchronization of email messages, calendar items (available when you purchase the Premium Email service), contacts, tasks, and notes between Outlook and Office 365.
    Sachin Shetty| MCP|MCT|MCTS|MCITP| http://sachinshetty.design.officelive.com Please remember to mark the replies as answers and Vote as helpful if they help and unmark them if they provide no help.Thank you in advance.

  • Office 365 + SMTP Virtual

    I have a question, 
    Would that all messages received by a [email protected] account that is hosted on Office 365 is relayed to a internal SMTP Virtual server, just want this account to have this behavior. Is it possible? I know that Exchange Server I can do this by creating
    a new domain and accept a Send connector.
    Lucas Camargo Reis - http://lucascamargoreis.wordpress.com

    Hi,
    You should be able to do something like that in Exchange Online also. Take a look at this TechNet article about mail flow in Exchange Online http://technet.microsoft.com/en-us/library/jj723138(v=exchg.150).aspx
    You could also use Mail Forwarding for a specific Mailbox, and point it to a smtp address that's routed to your on-prem SMTP server.
    http://technet.microsoft.com/en-US/library/dd351134(v=exchg.150).aspx
    Hope this helps :)
    /Anders Eide

Maybe you are looking for